Skip to main content
Log in

An Investigation of Secret Key Generation for Physical Layer Security Using Wavelet Packets

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

This work investigates the effectiveness of wavelet packets in dynamic secret key generation (DSKG) for physical layer security (PLS). Preprocessing channel coefficients before quantization is highly essential in DSKG, as noisy measurements on direct quantization produces distinct keys at the transmitter and receiver. Secret keys generated will be having high key disagreement. The performance of different wavelets namely, Daubechies, Symlet and Coiflet, of orders 3 and 5, are studied using Spearman correlation coefficient, bit disagreement rate and NIST randomness tests. NIST tests are evaluated for different bit sequence lengths and as an outcome of the experiment, the best performing wavelet is identified. Further, the proposed work is compared with an existing scheme. It is inferred that, along with maintaining higher correlation coefficient, wavelet packet based DSKG scheme ensures an enhancement in PLS.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Boubiche, D. E., Athmani, S., Boubiche, S., & Toral-Cruz, H. (2020). Cybersecurity issues in wireless sensor networks: Current challenges and solutions. Wireless Personal Communications, 117(1), 177–213. https://doi.org/10.1007/s11277-020-07213-5.

    Article  Google Scholar 

  2. Jana, S., Premnath, S. N., Clark, M., Kasera, S. K., Patwari, N., & Krishnamurthy, S. V. (2009). On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of the 15th annual international conference on Mobile computing and networking—MobiCom 09. https://doi.org/10.1145/1614320.1614356

  3. Mukherjee, A., Fakoorian, S. A. A., Huang, J., & Swindlehurst, A. L. (2014). Principles of physical layer security in multiuser wireless networks: A survey. IEEE Communications Surveys & Tutorials, 16(3), 1550–1573. https://doi.org/10.1109/surv.2014.012314.00178.

    Article  Google Scholar 

  4. Pahuja, S., & Jindal, P. (2019). Cooperative communication in physical layer security: Technologies and challenges. Wireless Personal Communications, 108(2), 811–837. https://doi.org/10.1007/s11277-019-06430-x.

    Article  Google Scholar 

  5. Zoli, M., Barreto, A. N., Köpsell, S., Sen, P., & Fettweis, G. (2020). Physical-Layer-Security box: A concept For time-frequency CHANNEL-RECIPROCITY key generation. EURASIP Journal on Wireless Communications and Networking. https://doi.org/10.1186/s13638-020-01712-6.

    Article  Google Scholar 

  6. Shehadeh, Y. E. H., & Hogrefe, D. (2014). A survey on secret key generation mechanisms on the physical layer in wireless networks. Security and Communication Networks, 8(2), 332–341. https://doi.org/10.1002/sec.973.

    Article  Google Scholar 

  7. Deng, C., Deng, H., Liu, X., & Yuan, Y. (2015). Adaptive multi-bit quantization for hashing. Neurocomputing, 151, 319–326. https://doi.org/10.1016/j.neucom.2014.09.033.

    Article  Google Scholar 

  8. Khisti, A. (2016). Secret-key agreement over non-coherent block-fading channels with public discussion. IEEE Transactions on Information Theory, 62(12), 7164–7178. https://doi.org/10.1109/tit.2016.2618861.

    Article  MathSciNet  MATH  Google Scholar 

  9. Bennett, C. H., Brassard, G., & Robert, J.-M. (1988). Privacy amplification by public discussion. SIAM Journal on Computing, 17(2), 210–229. https://doi.org/10.1137/0217014.

    Article  MathSciNet  MATH  Google Scholar 

  10. Wu, Y., Khisti, A., Xiao, C., Caire, G., Wong, K.-K., & Gao, X. (2018). A survey of physical layer security techniques for 5G wireless networks and challenges ahead. IEEE Journal on Selected Areas in Communications, 36(4), 679–695. https://doi.org/10.1109/jsac.2018.2825560.

    Article  Google Scholar 

  11. Keshava, N., & Moura, J. (1999). Matching wavelet packets to Gaussian random processes. IEEE Transactions on Signal Processing, 47(6), 1604–1614. https://doi.org/10.1109/78.765130.

    Article  MathSciNet  MATH  Google Scholar 

  12. Donoho, D. (1995). De-noising by soft-thresholding. IEEE Transactions on Information Theory, 41(3), 613–627. https://doi.org/10.1109/18.382009.

    Article  MathSciNet  MATH  Google Scholar 

  13. Brechet, L., Lucas, M.-F., Doncarli, C., & Farina, D. (2007). Compression of biomedical signals with mother wavelet optimization and best-basis wavelet packet selection. IEEE Transactions on Biomedical Engineering, 54(12), 2186–2192. https://doi.org/10.1109/tbme.2007.896596.

    Article  Google Scholar 

  14. Blanco-Velasco, M., Cruz-Roldan, F., Godino-Llorente, J. I., & Barner, K. E. (2007). Wavelet packets feasibility study for the design of an ECG compressor. IEEE Transactions on Biomedical Engineering, 54(4), 766–769. https://doi.org/10.1109/tbme.2006.889176.

    Article  Google Scholar 

  15. Zhan, F., & Yao, N. (2017). On the using of discrete wavelet transform for physical layer key generation. Ad Hoc Networks, 64, 22–31. https://doi.org/10.1016/j.adhoc.2017.06.003.

    Article  Google Scholar 

  16. Li, G., Hu, A., Zhang, J., Peng, L., Sun, C., & Cao, D. (2018). High-agreement uncorrelated secret key generation based on principal component analysis preprocessing. IEEE Transactions on Communications, 66(7), 3022–3034. https://doi.org/10.1109/tcomm.2018.2814607.

    Article  Google Scholar 

  17. Margelis, G., Fafoutis, X., Oikonomou, G., Piechocki, R., Tryfonas, T., & Thomas, P. (2017). Physical layer secret-key generation with discreet cosine transform for the Internet of Things. In 2017 IEEE international conference on communications (ICC). https://doi.org/10.1109/icc.2017.7997419

  18. Cheng, L., Zhou, L., Seet, B.-C., Li, W., Ma, D., & Wei, J. (2017). Efficient physical-layer secret key generation and authentication schemes based on wireless channel-phase. Mobile Information Systems. https://doi.org/10.1155/2017/7393526.

    Article  Google Scholar 

  19. Wu, Y., Sun, Y., Zhan, L., & Ji, Y. (2013). Low mismatch key agreement based on wavelet-transform trend and fuzzy vault in body area network. International Journal of Distributed Sensor Networks. https://doi.org/10.1155/2013/912873.

    Article  Google Scholar 

  20. Moara-Nkwe, K., Shi, Q., Lee, G. M., & Eiza, M. H. (2018). A novel physical layer secure key generation and refreshment scheme for wireless sensor networks. IEEE Access, 6, 11374–11387. https://doi.org/10.1109/access.2018.2806423.

    Article  Google Scholar 

  21. Zhang, J., Marshall, A., Woods, R., & Duong, T. Q. (2016). Efficient key generation by exploiting randomness from channel responses of individual OFDM subcarriers. IEEE Transactions on Communications, 64(6), 2578–2588. https://doi.org/10.1109/tcomm.2016.2552165.

    Article  Google Scholar 

  22. Liu, H., Wang, Y., Yang, J., & Chen, Y. (2013). Fast and practical secret key extraction by exploiting channel response. In 2013 Proceedings IEEE INFOCOM. https://doi.org/10.1109/infcom.2013.6567117

  23. Peng, Y., Wang, P., Xiang, W., & Li, Y. (2017). Secret key generation based on estimated channel state information for TDD-OFDM systems over fading channels. IEEE Transactions on Wireless Communications, 16(8), 5176–5186. https://doi.org/10.1109/twc.2017.2706657.

    Article  Google Scholar 

  24. Cheng, L., Li, W., Ma, D., Zhou, L., Zhu, C., & Wei, J. (2016). Towards an effective secret key generation scheme for imperfect channel state information. In 2016 IEEE Trustcom/BigDataSE/ISPA. https://doi.org/10.1109/trustcom.2016.0156

  25. Sarayu, S., Radhakrishnan, J., & Kirthiga, S. (2017). Superimposed pilot based channel estimation for MIMO systems. Advances in Intelligent Systems and Computing Artificial Intelligence and Evolutionary Computations in Engineering Systems. https://doi.org/10.1007/978-981-10-3174-8_11.

    Article  Google Scholar 

  26. Muralidharan, A., Venkateswaran, P., Ajay, S., Prakash, D. A., Arora, M., & Kirthiga, S. (2015). An adaptive threshold method for energy based spectrum sensing in cognitive radio networks. In 2015 international conference on control, instrumentation, communication and computational technologies (ICCICCT). https://doi.org/10.1109/iccicct.2015.7475239

  27. Hong, Y.-W.P., Huang, L.-M., & Li, H.-T. (2017). Vector quantization and clustered key mapping for channel-based secret key generation. IEEE Transactions on Information Forensics and Security, 12(5), 1170–1181. https://doi.org/10.1109/tifs.2017.2656459.

    Article  Google Scholar 

  28. Furqan, H. M., Hamamreh, J. M., & Arslan, H. (2016). Secret key generation using channel quantization with SVD for reciprocal MIMO channels. In 2016 international symposium on wireless communication systems (ISWCS). https://doi.org/10.1109/iswcs.2016.7600974

  29. Aldaghri, N., & Mahdavifar, H. (2020). Physical layer secret key generation in static environments. IEEE Transactions on Information Forensics and Security, 15, 2692–2705. https://doi.org/10.1109/tifs.2020.2974621.

    Article  Google Scholar 

  30. Zeinali, V., & Khaleghi Bizaki, H. (2016). Shared secret key generation protocol in wireless networks based on the phase of mimo fading channels. Wireless Personal Communications, 89(4), 1315–1334. https://doi.org/10.1007/s11277-016-3317-6.

    Article  Google Scholar 

  31. Lin, R., Xu, L., Fang, H., & Huang, C. (2020). Efficient physical layer key generation technique in wireless communications. EURASIP Journal on Wireless Communications and Networking. https://doi.org/10.1186/s13638-019-1634-7.

    Article  Google Scholar 

  32. Kim, S., Ouyang, M., & Zhang, X. (2012). Compute spearman correlation coefficient with Matlab/CUDA. In 2012 IEEE international symposium on signal processing and information technology (ISSPIT). https://doi.org/10.1109/isspit.2012.6621260

  33. Rukhin, A., Sota, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., & Vo, S. (2000). A statistical test suite for random and pseudorandom number generators for cryptographic applications.https://doi.org/10.6028/nist.sp.800-22.

  34. Yadav, P., & Ramanathan, R. (2017). Dynamic key generation using single threshold multiple level quantization scheme for secure wireless communication. In 2017 International conference on wireless communications, signal processing and networking (WiSPNET). https://doi.org/10.1109/wispnet.2017.8299714

  35. Ramnath, D., Deepak, T., Krishnakumar, K., Vijayaraghavan, S., & Ramanathan, R. (2017). An improved secret key update for multiple intersymbol obfuscation in physical layer security. In 2017 international conference on advances in computing, communications and informatics (ICACCI). https://doi.org/10.1109/icacci.2017.8125839

  36. Kumar, M, S., Ramanathan, R., Jayakumar, M., & Yadav, D, K. (2021). Secret key generation schemes for physical layer security. Defence Science Journal [In press].

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to R. Ramanathan.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, M.S., Ramanathan, R. & Jayakumar, M. An Investigation of Secret Key Generation for Physical Layer Security Using Wavelet Packets. Wireless Pers Commun 120, 701–725 (2021). https://doi.org/10.1007/s11277-021-08485-1

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-021-08485-1

Keywords

Navigation